会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • DETECTING SPAM FROM A BULK REGISTERED E-MAIL ACCOUNT
    • 从大量注册的电子邮件帐户检测垃圾邮件
    • US20100077043A1
    • 2010-03-25
    • US12562792
    • 2009-09-18
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • G06F15/16
    • H04L12/585H04L51/12H04L63/1425
    • The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    • 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
    • 8. 发明授权
    • Detecting spam from a bulk registered e-mail account
    • 从批量注册的电子邮件帐户中检测垃圾邮件
    • US08892661B2
    • 2014-11-18
    • US12562792
    • 2009-09-18
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • Vishwanath Tumkur RamaraoMark E. RisherXiaopeng Xi
    • G06F15/16G06F11/00G06F12/14G06F12/16G08B23/00G06F7/04G06F17/30H04N7/16H04L12/58H04L29/06
    • H04L12/585H04L51/12H04L63/1425
    • The invention provides for at least three processes for detecting the probability of abusive use of a message account for sending large amounts of unsolicited messages, such as spam, to other message accounts. For example, information provided at registration for a new message account can be processed to determine the likelihood of abusive use of that message account. Also, inbound messages can be processed to determine if the message account that sent the inbound message is abusing the use of that message account. Additionally, outbound messages can be processed to determine if the message account that is attempting to send an outbound message is abusing the use of that message account. Each of these three processes can operate separately or in any combination with each other to further improve the probability that abusive use of a message account will be detected promptly and accurately.
    • 本发明提供至少三个过程,用于检测滥用于消息帐户以将大量未经请求的消息(例如垃圾邮件)发送到其他消息帐户的可能性的过程。 例如,可以处理在注册新消息帐户时提供的信息,以确定滥用该消息帐户的可能性。 此外,可以处理入站邮件以确定发送入站邮件的邮件帐户是否滥用该邮件帐户的使用。 此外,可以处理出站邮件,以确定尝试发送出站邮件的邮件帐户是否滥用该邮件帐户的使用。 这三个进程中的每一个可以分开地或彼此以任何组合的方式进行操作,以进一步提高迅速且准确地检测到滥用消息账户的可能性。
    • 9. 发明授权
    • Anti-spam transient entity classification
    • 反垃圾邮件瞬态实体分类
    • US09442881B1
    • 2016-09-13
    • US13222720
    • 2011-08-31
    • Sharat NarayanVishwanath Tumkur RamaraoBelle TsengMarkus WeimerYoung MaengJyh-Shin Shue
    • Sharat NarayanVishwanath Tumkur RamaraoBelle TsengMarkus WeimerYoung MaengJyh-Shin Shue
    • G06F15/16
    • H04L51/12G06F15/16G06Q10/107H04L51/046H04L61/2007H04L67/2866
    • Embodiments are directed towards multi-level entity classification. An object associated with an entity is received. In one embodiment the object comprises and email and the entity comprises the IP address of a sending email server. If the entity has already been classified, as indicated by an entity classification cache, then a corresponding action is taken on the object. However, if the entity has not been classified, the entity is submitted to a fast classifier for classification. A feature collector concurrently fetches available features, including fast features and full features. The fast classifier classifies the entity based on the fast features, storing the result in the entity classification cache. Subsequent objects associated with the entity are processed based on the cached result of the fast classifier. Then, a full classifier classifies the entity based on at least the full features, storing the result in the entity classification cache.
    • 实施例针对多级实体分类。 接收与实体相关联的对象。 在一个实施例中,对象包括和电子邮件,并且实体包括发送电子邮件服务器的IP地址。 如果实体已经被分类,如实体分类缓存所示,则对对象采取相应的动作。 但是,如果实体尚未分类,则将实体提交给快速分类器进行分类。 功能收集器同时提取可用功能,包括快速功能和完整功能。 快速分类器基于快速特征对实体进行分类,将结果存储在实体分类缓存中。 基于快速分类器的缓存结果处理与实体相关联的后续对象。 然后,完整分类器至少基于全部特征对实体进行分类,将结果存储在实体分类缓存中。
    • 10. 发明申请
    • EMBEDDABLE METADATA IN ELECTRONIC MAIL MESSAGES
    • 电子邮件信息中的可嵌入元数据
    • US20110185024A1
    • 2011-07-28
    • US12694173
    • 2010-01-26
    • Vishwanath Tumkur RamaraoMark E. Risher
    • Vishwanath Tumkur RamaraoMark E. Risher
    • G06F15/16
    • G06Q10/107H04L51/08
    • Disclosed are apparatus and methods for annotating an electronic mail message and processing the annotated electronic mail message. More particularly, an electronic mail message may be generated and annotated such that the electronic mail message includes metadata identifying data provided in the electronic mail message. The electronic mail message may then be transmitted. When the annotated electronic mail message is received, at least a portion of the metadata may be obtained from the electronic mail message. At least a portion of the data in the electronic mail message may be identified using at least a portion of the metadata. At least a portion of the identified data in the electronic mail message may then be processed.
    • 公开了用于注释电子邮件消息并处理注释的电子邮件消息的装置和方法。 更具体地,电子邮件消息可以被生成和注释,使得电子邮件消息包括识别电子邮件消息中提供的数据的元数据。 然后可以发送电子邮件消息。 当接收到带注释的电子邮件消息时,可以从电子邮件消息获得元数据的至少一部分。 可以使用元数据的至少一部分来识别电子邮件消息中的数据的至少一部分。 然后可以处理电子邮件消息中的所识别的数据的至少一部分。